WO2004114239A2 - Identification de frequence radio emulee - Google Patents

Identification de frequence radio emulee Download PDF

Info

Publication number
WO2004114239A2
WO2004114239A2 PCT/US2004/018397 US2004018397W WO2004114239A2 WO 2004114239 A2 WO2004114239 A2 WO 2004114239A2 US 2004018397 W US2004018397 W US 2004018397W WO 2004114239 A2 WO2004114239 A2 WO 2004114239A2
Authority
WO
WIPO (PCT)
Prior art keywords
data
communication device
radio frequency
mobile communication
door key
Prior art date
Application number
PCT/US2004/018397
Other languages
English (en)
Other versions
WO2004114239A3 (fr
Inventor
Peter Zatloukal
Eric G. Engstrom
Cindy M. Smith
Original Assignee
Wildseed Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=33539081&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2004114239(A2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Wildseed Ltd. filed Critical Wildseed Ltd.
Priority to US10/560,262 priority Critical patent/US8127984B2/en
Publication of WO2004114239A2 publication Critical patent/WO2004114239A2/fr
Publication of WO2004114239A3 publication Critical patent/WO2004114239A3/fr
Priority to US13/363,202 priority patent/US8381974B2/en
Priority to US13/750,970 priority patent/US9405947B2/en
Priority to US14/097,141 priority patent/US20140162721A1/en
Priority to US14/097,152 priority patent/US20140167914A1/en
Priority to US16/696,614 priority patent/US20200097689A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B1/00Comparing elements, i.e. elements for effecting comparison directly or indirectly between a desired value and existing or anticipated values
    • G05B1/01Comparing elements, i.e. elements for effecting comparison directly or indirectly between a desired value and existing or anticipated values electric
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0008General problems related to the reading of electronic memory record carriers, independent of its reading method, e.g. power transfer
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/70Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
    • H04B5/77Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for interrogation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/7246User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions by connection of exchangeable housing parts

Definitions

  • the present invention relates to the fields of security, communication, and data processing. More specifically, the present invention is related to an emulated radio frequency data input method.
  • the person is likely to carry a number of remote security control devices, such as a key with remote control for gaining access to his/her vehicle, a garage door opener for gaining access to the person's garage at home, and so forth.
  • the person is also likely to carry a number of affinity identification cards with member identifiers identifying the person as being affiliated with certain co-op or frequent patronage programs, such as wholesale discount retailers, airline or hotel frequent traveler program, and so forth, that entitle the person to certain benefits, such as discounts or rewards.
  • FIG 1 illustrates an overview of the present invention, in accordance with one embodiment
  • Figure 2 illustrates a method view of the present invention, in accordance with one embodiment
  • Figure 3 illustrates the relevant hardware elements of the device of Fig. 1 in further details, in accordance with one embodiment
  • Figure 4 illustrates the transceiver of Fig. 3 in further details, in accordance with another embodiment
  • Figures 5a-5b illustrate the exploded views of two embodiments of the mobile communication device of Fig. 1 ;
  • Figures 5c-5d illustrate an exploded view of another embodiment of the mobile communication device of Fig. 1;
  • Figure 6a-6h illustrate a number of example screens of an end user interface, suitable for use to practice the present invention, in accordance with one embodiment
  • FIG. 7 illustrates the operational flow of the relevant aspects of the software in support of the RFID feature of the present invention, in accordance with one embodiment.
  • Embodiments of the present invention includes an emulated RFID method, more specifically, an emulated RFID method, using a mobile communication device, including the device itself, and certain hardware and/or software embodied therein for the practice of the emulated RFID method.
  • number typically refers to numeric data, as the word “number” is conventionally used in mathematics.
  • the "number” may also include alphabet or special characters, as the term is conventionally understood by those skilled in the art in those contexts.
  • a driver's license number, a passport number, an employee number, or a student ID number as each of these terms is conventionally used, often includes one or more alphabets or special characters, even though they are referred to as "numbers".
  • the term accordingly is to be given the meaning that is consistent with the context under which the term is used.
  • Section headings are merely employed to improve readability, and they are not to be construed to restrict or narrow the present invention.
  • mobile communication device 102 is equipped with hardware and/or software elements 104 to perform its primary function, which is to facilitate a user of device 102 to engage in communication with another user of another communication device (not shown).
  • the communication may be audio (such as phone calls), textual (such as messaging) and/or visual (such as airtexting using light sources).
  • mobile communication device 102 is equipped with hardware and/or software elements 106 to facilitate provision or transfer of a key/identifier in a form a radio frequency signal 110, which may be read e.g.
  • RFID radio frequency identifier
  • section represents the fact that in preferred embodiments of the present invention, substantial portions of the hardware and/or software elements employed to provide a RFID, are the same elements employed to facilitate the primary function of device 102, i.e. to facilitate a user in communicating with another user of another communication device.
  • illustrative embodiments of the present invention advantageously leverage on existing elements of mobile communication device 102, and supplement them, to enable mobile communication device 102 to be able to provide a RFID, emulating a RFID transponder, as well as facilitating user communication.
  • mobile communication device 102 is equipped to provide RFID, emulating an active and/or a passive RFID transponder.
  • RFID 110 may be any keys and/or identifiers, including but not limited to security keys, such as garage door "keys", exterior or interior door keys, or identifiers, such as, employee numbers, driver's license numbers, social security numbers, credit card numbers (optionally, including expiration dates), affinity program member identifiers, and so forth.
  • security keys such as garage door "keys", exterior or interior door keys
  • identifiers such as, employee numbers, driver's license numbers, social security numbers, credit card numbers (optionally, including expiration dates), affinity program member identifiers, and so forth.
  • mobile communication device 102 represents a broad range of mobile communication devices known in the art, including but are not limited to wireless mobile phones and personal digital assistants equipped with communication capability.
  • wireless mobile phone refers to the class of telephony devices equipped to facilitate a user in communicating with another user of another communication device, notwithstanding the user's movement around different geographic areas, so long the wireless mobile phone is in contact with a base/service station of a wireless network service provider.
  • the term includes the analog as well as the digital subclasses.
  • Communication may be voice and/or data, audio, textual and/or visual.
  • the other user/communication device may be mobile or land line based.
  • RFID reader 120 represents a broad range of such devices known in the art or to be designed. Currently, most RFID readers 120 employ proprietary formats/protocols. That is, RFID readers 120 of different manufacturers tend to employ different frequencies, amplitudes, and/or keying schemes (which may be frequency shifting keying (FSK), amplitude shifting keying (ASK) or phase shifting keying (PSK)).
  • FSK frequency shifting keying
  • ASK amplitude shifting keying
  • PSK phase shifting keying
  • FIG. 2 illustrates a method view of the present invention, in accordance with one embodiment.
  • device 102 is first provided with the RFIDs, block 202.
  • the RFIDs may be provided in any one of a number of known or to be designed manners, including but are not limited to - manual entry, using a keypad of device 102,
  • provision of a RFID will include the manner the RFID is to be outputted, i.e. signaled.
  • the manner it is to be signaled is dependent on the format/protocol employed by the intended RFID reader 120.
  • the format/protocol employed by RFID reader 120 of the garage opener system and for an affinity program member identifier, the format/protocol employed by RFID reader 120 of the point-of-sale system of the entity offering the affinity program.
  • a default signaling format/protocol such as an industry standard, the most popular proprietary format/protocol, or a selected proprietary format/protocol may be assumed instead, when one is not provided.
  • device 102 In response to a user instruction, typically after the user has selected the RFID to be outputted from a number of RFIDs stored in device 102, block 203, device 102 outputs the selected RFID as instructed, emulating an active RFID transponder, block 204.
  • one RFID e.g. an access key/identifier (such as an employee number)
  • an access key/identifier such as an employee number
  • one RFID may also be selected/designated as a default RFID, the output of which may be emulated in a passive manner. That is, the selected/designated default RFID will be outputted automatically, whenever device 102 is within the proximal presence, or more specifically, the operational space, of an intended RFID reader 120.
  • device 102 monitors for probing signals of an intended RFID reader 120 (or a type of RFID readers 120), to determine whether device 102 is within the operational space of such a RFID reader 120, block 205. On so determining, device 102 outputs the designated RFID automatically, emulating a passive RFID transponder, block 206.
  • a Hardware/Software Implementation Figure 3 illustrates the relevant elements of device 102, in accordance with one embodiment. As illustrated, for the embodiment, device 102 includes processor
  • memory 304 persistent store 306, transceiver 308, and a number of other components 310, coupled to each other via bus 312.
  • Persistent store 306 and memory 304 are employed to store permanent and working copies of a software implementation of the operating logic 320 of device 102, including the supplemental RFID feature 322.
  • persistent store 306 may be an EEPROM (or like kind variants, such as a Flash Memory, a Memory Stick), a magnetic or optical disk drive, a CDROM, a DVD drive and so forth.
  • Memory 304 may be any SDRAM, DDRAM or other high speed volatile as way as non-volatile storage devices known in the art.
  • Processor 302 is employed to execute operating logic 320, including RFID feature 322.
  • operating logic 320 may be implemented in any one of a number of suitable system programming languages, including but not limited to high level languages that may be compiled into executable instructions supported by processor 302.
  • Processor 302 may be any one of a number of processors designed or to be designed for mobile devices. Except for transceivers 308, RFID feature 322 and the manner the various elements of Fig. 3 are used to practice the present invention, the other illustrated elements are known in the art, and accordingly will not be further described.
  • transceiver 308 will be described referencing Fig. 4, and one embodiment of RFID feature 322 will be described, referencing Fig. 6-7.
  • processor 302, memory 304, persistent store 306 and bus 312 may be shared elements of device 102, also employed to implement the primary communication function of device 102. However, in alternate embodiments, dedicated elements may be employed for some or all of these elements instead.
  • device 102 is a wireless mobile telephone, an exploded view of which is illustrated in Fig. 5a.
  • Wireless mobile phone 500 in addition to the earlier described elements, also includes display 506, control buttons 504, keypad 502, antenna 508, body 512 and cover 514.
  • Body 512 is substantially rectangular in shape. Further, body 512 is palm-sized or smaller.
  • cover 514 includes embedded electronic components having instructions, data, and/or locations to obtain such instructions and/or data to personalize, customize and/or enhance phone 500.
  • Phone 500 includes complementary electronic component interface 516 in support of such personalization, customization and/or enhancement.
  • Cover 514 may form a part of housing 512, i.e. a required element to complete phone 500, or it may be an accessory to be adorned by phone 500, i.e. not a required element to complete phone 500.
  • device 102 is a PDA, an exploded view of which, is illustrated in Fig. 5b.
  • PDA 502 in addition to the earlier described elements, also includes display 524, control buttons 522, antenna 526, body 532, and cover 534.
  • Body 530 is also substantially rectangular in shape, as well as palm-sized or smaller.
  • cover 534 includes embedded electronic components having instructions, data, and/or locations to obtain such instructions and/or data to personalize, customize and/or enhance PDA 520.
  • PDA 520 includes complementary electronic component interface 536 in support of such personalization, customization and/or enhancement.
  • Cover 534 may form a part of housing 532, i.e. a required element to complete PDA 520, or it may be an accessory to be adorned by PDA 520, i.e. not a required element to complete PDA 520.
  • FIG. 5c-5d illustrate yet another embodiment of device 102, another wireless mobile telephone, an exploded view of which is illustrated.
  • Wireless mobile phone 540 is similarly constituted as the earlier described embodiments, including body 542 and cover 544.
  • body 542 has a substantially boomerang or banana shape.
  • Body 542 is also typically palm-sized or smaller.
  • cover 544 also includes embedded electronic components having instructions, data, and/or locations to obtain such instructions and/or data to personalize, customize and/or enhance phone 540.
  • Phone 540 includes complementary electronic component interface (not shown) in support of such personalization, customization and/or enhancement.
  • Cover 544 may form a part of housing 542, i.e. a required element to complete phone 540, or it may be an accessory to be adorned by phone 540, i.e. not a required element to complete phone 540.
  • some or all elements 106 in support of the RFID feature of the present invention may be provided through embedded electronic components of the housing/accessory covers.
  • Fig. 5a-5d While all three embodiments of Fig. 5a-5d have been illustrated with smart covers and external antennas. In alternate embodiments, the present invention may be practiced without smart covers and/or external antennas. The present invention may be practiced with conventional covers, without embedded intelligence and/or internal antennas.
  • Transceiver Figure 4 illustrates transceiver 308 of Fig. 3 in further details, in accordance with one embodiment.
  • transceiver 308 includes a joint radio frequency (RF) transmit/receive (TX/RX) section 402, separate signal processing sections 408 and 410 for a range of higher frequencies and a range of low frequencies, switch 404 and splitter 406.
  • RF radio frequency
  • TX/RX transmit/receive
  • switch 404 separate signal processing sections 408 and 410 for a range of higher frequencies and a range of low frequencies
  • the elements are coupled to each other as shown.
  • joint RF TX/RX 402 includes in particular, switch 420, filters 412 and 422, low noise amplifier 424 and power amplifier 414, coupled to one another as shown.
  • Switch 420 is employed to switch between transmitting and receiving RF signals.
  • Filters 412 and 422, low noise amplifier 424 and power amplifier 414 are employed to perform their conventional filtering and amplification functions on the transmit and receive signals.
  • switch 404 switches between the output of high frequency signal processing 410 and the output of low frequency signal processing 408 to the transmit path of Joint RF TX/RX 402.
  • splitter 406 splits the output of the receive path of Joint RF TX/RX 402 and provides the receive signal to high frequency signal processing 410 as well as low frequency signal processing 408.
  • high frequency signal processing 410 performs up and down conversions of the transmit and receive signals of the primary communication function of mobile communication device 102, e.g. the transmit and receive signals of a voice call.
  • the transmit and receive signals are transmitted and received in the GHz ranges.
  • Low frequency signal processing 408 performs up and down conversions of the transmit and receive signals of the RFID feature, e.g. the output signal of a RFID to emulate either an active or a passive transponder, and the received probing signal of a RFID reader.
  • the transmit and receive signals are transmitted and received in the MHz ranges.
  • FIGS 6-7 illustrate selected portions of an example end user interface, and the operational flow of the relevant aspects of RFID feature 322 respectively, in accordance with one embodiment.
  • Figure 6 comprises Fig. 6a-6h.
  • the user interface includes screen 602 having selectable text display "RFID" 604, with which a user may interact to launch the RFID function (by selecting text display 604, using e.g. control keys 504).
  • the user interface further includes screen 612 enumerating a list of RFIDs 614 stored in device 102. List 614 may be displayed for example, among other situations, in response to a user's selection of text display 604 of screen 602.
  • a user may select one of the RFIDs, and instruct device 102 to output the selected RFID in a form of an appropriate radio frequency signal, emulating provision of the RFID by an active RFID transponder, using e.g. a "send/call" key of device 102.
  • Screen 612 also includes selectable "option” button 616, with which a user may interact to display a list of RFID management options, using e.g. control keys 504.
  • the user interface further includes screen 622 enumerating a list of RFID management options 624, such as "add”, “edit” or “delete” RFIDs.
  • List 624 may be displayed for example, among other situations, in response to a user's selection of "option" 616 of screen 612.
  • the user interface further includes screen 632 displaying field 634, through which a user may enter/edit a RFID name.
  • Field 634 may be displayed for example, among other situations, in response to a user's selection of "add” or "edit” of screen 622.
  • the user interface further includes screen 642 displaying field 644, through which a user may enter/edit a RFID.
  • Field 644 may be displayed for example, among other situations, in response to a user indicating completion of entry of a RFID name using screen 632.
  • the user interface further includes screen 652 displaying a list of RFID types 654, with which a user may select and associate with a RFID.
  • List 654 may be displayed for example, among other situations, in response to a user indicating completion of entry of a RFID, using screen 642, thereby allowing the user to associate a RFID reader type with the entered RFID.
  • Each RFID reader type is assumed to have a deterministic RFID signaling format/protocol. Accordingly, by selecting the RFID reader type, the user is effectively selecting or specifying the RFID signaling format/protocol. In alternate embodiment, a user may be requested to select the RFID signaling format/protocol explicitly, as opposed to implicitly, in the illustrated embodiment.
  • the user interface further includes screen 662 displaying a request 664 to confirm whether a RFID is to be selected or designated as the default RFID to be used for emulation of passive transponders.
  • Request 664 may be displayed for example, among other situations, in response to a user selecting a RFID reader type, using screen 652, thereby allowing the user to (implicitly) associate a RFID format/protocol with the entered RFID.
  • the user interface further includes screen 672 displaying a RFID and its details, including but not limited the intended RFID reader type, whether to be designated as the default RFID for use in emulating passive RFID.
  • Request 674 may be displayed for example, among other situations, in response to a user selecting the "edit" option, using screen 622, or on completion of designating a RFID as the default RFID for emulating passive transponders, using screen 662
  • support logic of the RFID feature 322 upon receipt of a request to launch the RFID function, support logic of the RFID feature 322 is loaded and given execution control, block 702. Thereafter, support logic 322 waits for user inputs, block 704.
  • support logic 322 determines the nature of the input/request, block 706, taking into the context, i.e. the portion of the user interface being displayed, and with which the user just interacted in submitting the input/request. As illustrated, on determining that the user has requested a current display list to be scrolled (e.g. RFID list 614 of screen 612), support logic 322 causes the list to be scrolled as requested. Thereafter, support logic 322 returns to block 708 and waits for further input.
  • a current display list to be scrolled e.g. RFID list 614 of screen 612
  • support logic 322 determines that the user has requested a selected RFID to be sent (emulating output of the RFID by an active RFID transponder).
  • support logic 322 causes the RFID to be outputted in a form of an appropriate RF signal (in accordance with the associated intended RFID reader type). Thereafter, support logic 322 again returns to block 710 and waits for further input.
  • support logic 322 On determining that the user has requested a list of options to be displayed (e.g. selection of "option” 616 of screen 612), support logic 322 causes the list of options to be displayed as requested. Thereafter, support logic 322 returns to block 712 and waits for further input. On determining that the user has requested to add a RFID (e.g. selection of "Add" of screen 622), support logic 322 facilitates addition of a RFID (e.g. successively guiding user entry of a RFID using screens 632-662. Thereafter, support logic 322 returns to block 714 and waits for further input. These are a few examples of user inputs/requests support logic 322 may support. The present invention contemplates other user inputs/requests may also be supported, and handled accordingly, block 716.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Hardware Design (AREA)
  • Automation & Control Theory (AREA)
  • General Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

L'invention concerne un dispositif de communication équipé de composants logiciels et/ou matériels permettant à un dispositif de produire des données sous forme d'un signal de radiofréquence, en émulant la production de donnée spar un transpondeur RFID (idnetification par radiofréquence) soit actif, soit passif. Ces données peuvent être une clé de sécurité ou u identifiant. L'émulation d'un transpondeur RFID actif consiste à faciliter la sélection de données et d'instructions d'émettre par un utilisateur. L'émulation d'un transpondeur RFID passif consiste à détecter la présence proche d'un lecteur RFID. Dans un cas comme dans l'autre, la fourniture de données à un dispositif de communication peut comprendre un ou des attributs de signal associés.
PCT/US2004/018397 2003-06-13 2004-06-10 Identification de frequence radio emulee WO2004114239A2 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
US10/560,262 US8127984B2 (en) 2003-06-13 2004-06-10 Emulated radio frequency identification
US13/363,202 US8381974B2 (en) 2003-06-13 2012-01-31 Emulated radio frequency identification
US13/750,970 US9405947B2 (en) 2003-06-13 2013-01-25 Emulated radio frequency identification
US14/097,141 US20140162721A1 (en) 2003-06-13 2013-12-04 Emulated radio frequency identification
US14/097,152 US20140167914A1 (en) 2003-06-13 2013-12-04 Emulated radio frequency identification
US16/696,614 US20200097689A1 (en) 2003-06-13 2019-11-26 Emulated radio frequency identification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US47824503P 2003-06-13 2003-06-13
US60/478,245 2003-06-13

Related Child Applications (3)

Application Number Title Priority Date Filing Date
US10560262 A-371-Of-International 2004-06-10
US10/560,262 A-371-Of-International US8127984B2 (en) 2003-06-13 2004-06-10 Emulated radio frequency identification
US13/363,202 Continuation US8381974B2 (en) 2003-06-13 2012-01-31 Emulated radio frequency identification

Publications (2)

Publication Number Publication Date
WO2004114239A2 true WO2004114239A2 (fr) 2004-12-29
WO2004114239A3 WO2004114239A3 (fr) 2005-05-06

Family

ID=33539081

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/018397 WO2004114239A2 (fr) 2003-06-13 2004-06-10 Identification de frequence radio emulee

Country Status (2)

Country Link
US (6) US8127984B2 (fr)
WO (1) WO2004114239A2 (fr)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006010943A1 (fr) * 2004-07-29 2006-02-02 Innovision Research & Technology Plc Emulateur multi-etiquettes
WO2006109032A1 (fr) * 2005-04-11 2006-10-19 Innovision Research & Technology Plc Appareil de communications
WO2007020519A1 (fr) * 2005-08-15 2007-02-22 Sirit Technologies Inc. Procede, systeme et support lisible sur ordinateur destines a un dispositif d'identification de frequence radio
WO2007077471A1 (fr) 2005-12-30 2007-07-12 Nokia Corporation Procede et dispositif d'emulation de multiples etiquettes rfid dans un dispositif electronique mobile unique
WO2008039560A1 (fr) * 2006-09-29 2008-04-03 Sony Ericsson Mobile Communications Ab Dispositif de communication utilisé pour envoyer des données de diagnostique via une interface à faible portée
JP2012039868A (ja) * 2006-04-24 2012-02-23 Nokia Corp 装置が充電されていない又は一部のみ充電されているときのモバイル多機能装置における近距離無線通信を管理及び制御するためのシステム及び方法
WO2013088406A3 (fr) * 2011-12-16 2013-10-24 Nokia Corporation Boîtier
CN103544508A (zh) * 2012-07-10 2014-01-29 霍尼韦尔国际公司 通用访问装置
US9301337B2 (en) 2005-04-11 2016-03-29 Broadcom Europe Limited Near field communication (NFC) device as an initiator to high data rate communication
US9405947B2 (en) 2003-06-13 2016-08-02 Varia Holdings Llc Emulated radio frequency identification

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7324476B2 (en) * 2004-11-04 2008-01-29 International Business Machines Corporation Establishing user accounts for RFID-based telecommunications routing
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US20070156436A1 (en) 2005-12-31 2007-07-05 Michelle Fisher Method And Apparatus For Completing A Transaction Using A Wireless Mobile Communication Channel And Another Communication Channel
US8693995B2 (en) * 2007-12-13 2014-04-08 Michelle Fisher Customized mobile applications for special interest groups
US8290433B2 (en) 2007-11-14 2012-10-16 Blaze Mobile, Inc. Method and system for securing transactions made through a mobile communication device
US8275312B2 (en) 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US8386259B2 (en) * 2006-12-28 2013-02-26 Intel Corporation Voice interface to NFC applications
EP2135359A4 (fr) * 2007-03-16 2011-07-27 Lg Electronics Inc Exécution d'applications, sans contact en mode sans batterie
US9250084B2 (en) * 2007-08-10 2016-02-02 Cisco Technology, Inc. System and method for navigating using multiple modalities
US7945135B2 (en) * 2008-08-29 2011-05-17 Corning Cable Systems Llc Telescoping fiber optic module and related equipment
US20110241838A1 (en) * 2010-09-02 2011-10-06 Carl Edward Wischmeyer System, method, and apparatus for rfid, emulated rfid and rfid-like based enablement and privilege allocation
EP2455922B1 (fr) * 2010-11-17 2018-12-05 Inside Secure Procédé et système de transaction NFC
US9419687B1 (en) * 2011-04-22 2016-08-16 Brian K. Buchheit Intermediate frequency broadcast of emulated passive RFID signal from a computing device
CN102346861A (zh) * 2011-09-16 2012-02-08 中兴通讯股份有限公司 一种管理rfid卡片的方法及终端
US10515489B2 (en) 2012-05-23 2019-12-24 Enterprise Holdings, Inc. Rental/car-share vehicle access and management system and method
US8768565B2 (en) 2012-05-23 2014-07-01 Enterprise Holdings, Inc. Rental/car-share vehicle access and management system and method
US9499128B2 (en) 2013-03-14 2016-11-22 The Crawford Group, Inc. Mobile device-enhanced user selection of specific rental vehicles for a rental vehicle reservation
US9805530B2 (en) * 2013-08-07 2017-10-31 McLEAR LIMITED Wearable data transmission device and method
US20150061836A1 (en) * 2013-09-03 2015-03-05 Adam Eikman Assignable switch for portable devices
RU2674991C2 (ru) 2013-10-17 2018-12-14 Уайс-Сек Лтд. Устройство преобразования беспроводных протокольных сообщений и способы его применения
WO2015064745A1 (fr) * 2013-10-31 2015-05-07 本田技研工業株式会社 Dispositif de notification d'informations, système de notification d'informations, procédé de notification d'informations et programme de notification d'informations
US9477862B1 (en) 2013-11-12 2016-10-25 Google Inc. Verifying panelist identity
US9666005B2 (en) 2014-02-14 2017-05-30 Infinitekey, Inc. System and method for communicating with a vehicle
KR101768275B1 (ko) 2014-08-14 2017-08-14 주식회사 엘지화학 금속 나노입자의 제조방법
US10061948B2 (en) 2014-08-25 2018-08-28 Covidien Lp Systems and methods for emulating RFID transponders of a plurality of medical devices
US10119320B2 (en) 2014-11-26 2018-11-06 Menklab, LLC Control system for providing cloud based commands for controlling operation of a moveable barrier
US9672670B2 (en) 2014-11-26 2017-06-06 Menklab, LLC Control system for providing cloud based commands for controlling operation of a moveable barrier
KR102098137B1 (ko) 2016-04-15 2020-04-08 가부시키가이샤 덴소 실시간 로케이션을 설정하기 위한 시스템 및 방법
US10235615B2 (en) 2016-10-02 2019-03-19 Tiny Labs, Inc. Acquiring, storing, and transmitting RFID credential data
CN110574399B (zh) 2016-12-14 2021-06-25 株式会社电装 用于建立微定位区域的方法和系统
US11074605B1 (en) * 2016-12-22 2021-07-27 Synchrony Bank System and method for processing of promotions in connection with digital purchasing
KR101970152B1 (ko) * 2017-09-22 2019-04-17 코나아이 (주) 멀티 카드 및 이를 이용한 결제 방법
CN112532342B (zh) * 2019-09-17 2023-05-16 华为技术有限公司 一种背反射通信中的数据传输方法和装置
US20210174037A1 (en) * 2019-12-10 2021-06-10 Z Tech, Inc. Dynamic radio frequency identification device and system
EP3995987A1 (fr) * 2020-11-04 2022-05-11 Leuze electronic GmbH + Co. KG Syst?me de capteur

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5473318A (en) * 1992-01-10 1995-12-05 Active Control Technology Inc. Secure remote control system with receiver controlled to add and delete identity codes
US6421347B1 (en) * 1996-10-15 2002-07-16 Motorola, Inc. Capability addressable network and method therefor
US6476708B1 (en) * 1998-03-20 2002-11-05 Hid Corporation Detection of an RFID device by an RF reader unit operating in a reduced power state

Family Cites Families (161)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4119800A (en) * 1977-02-28 1978-10-10 Port-A-Phone, Inc. Radio-telephone interconnection system
US5375161A (en) * 1984-09-14 1994-12-20 Accessline Technologies, Inc. Telephone control system with branch routing
US5793843A (en) * 1989-10-31 1998-08-11 Intelligence Technology Corporation Method and apparatus for transmission of data and voice
GB2269500B (en) * 1992-07-02 1996-02-07 Motorola Israel Ltd Radio communications device
US5335276A (en) * 1992-12-16 1994-08-02 Texas Instruments Incorporated Communication system and methods for enhanced information transfer
WO1995007595A1 (fr) * 1993-09-08 1995-03-16 Pacific Communication Sciences, Inc. Terminal de donnees et de communications portable a plusieurs modes de fonctionnement
US5530702A (en) * 1994-05-31 1996-06-25 Ludwig Kipp System for storage and communication of information
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
US6771981B1 (en) * 2000-08-02 2004-08-03 Nokia Mobile Phones Ltd. Electronic device cover with embedded radio frequency (RF) transponder and methods of using same
KR20000005099A (ko) * 1996-03-26 2000-01-25 내쉬 로저 윌리엄 부가적인 통신경로를 포함하는 셀룰러 전화시스템
US6697415B1 (en) * 1996-06-03 2004-02-24 Broadcom Corporation Spread spectrum transceiver module utilizing multiple mode transmission
US5957995A (en) * 1996-06-17 1999-09-28 Trimble Navigation Radio navigation emulating GPS system
US6359866B1 (en) * 1996-12-17 2002-03-19 Telefonaktiebolaget Lm Ericsson (Publ) Base station having transceivers used for communicating voice and packet data signals
US6112984A (en) * 1997-03-14 2000-09-05 Snavely; John D. Electronic wallet or purse with means for funds transfer
US6026308A (en) * 1997-04-28 2000-02-15 Hsieh; Mingchih Combination cordless phone-fax modem-computer
US6164551A (en) * 1997-10-29 2000-12-26 Meto International Gmbh Radio frequency identification transponder having non-encapsulated IC chip
WO1999045501A1 (fr) * 1998-03-02 1999-09-10 Konisa Limited Systeme d'identification
US6032054A (en) * 1998-04-22 2000-02-29 General Motors Corporation Vehicle telecommunication apparatus with RF antenna switching arrangement
US6131811A (en) * 1998-05-29 2000-10-17 E-Micro Corporation Wallet consolidator
US6314281B1 (en) * 1998-07-14 2001-11-06 Lucent Technologies Inc. Method and apparatus for precisely locating a mobile unit
JP3216607B2 (ja) * 1998-07-29 2001-10-09 日本電気株式会社 デジタル著作物流通システム及び方法、デジタル著作物再生装置及び方法、並びに記録媒体
US6917291B2 (en) * 1998-10-26 2005-07-12 Identec Solutions Inc. Interrogation, monitoring and data exchange using RFID tags
SE516100C2 (sv) 1999-05-26 2001-11-19 Henry Duhs Arrangemang med moblil kommunikationsenhet och RFID-krets för att tillhandahålla en tjänst
WO2001017298A1 (fr) 1999-09-02 2001-03-08 Automated Business Companies Systemes de communications et d'autorisations de proximite
US6631259B2 (en) * 2000-03-31 2003-10-07 Motorola, Inc. Method for enabling receipt of a packet-switched page by a mobile station
EP1143377B1 (fr) 2000-04-06 2009-02-04 EM Microelectronic-Marin SA Transpondeur actif ayant des moyens permettant de varier la distance maximale de communication
US20070037605A1 (en) * 2000-08-29 2007-02-15 Logan James D Methods and apparatus for controlling cellular and portable phones
US7155411B1 (en) * 2000-09-28 2006-12-26 Microsoft Corporation Integrating payment accounts and an electronic wallet
US7133659B2 (en) * 2000-09-29 2006-11-07 Nokia Mobile Phones Limited Methods of operating a reservation system using electronic device cover with embedded transponder
US7774231B2 (en) * 2000-09-29 2010-08-10 Nokia Corporation Electronic payment methods for a mobile device
US7353014B2 (en) * 2000-10-31 2008-04-01 Vijay Raghavan Chetty Universal portable unit
JP2002171315A (ja) * 2000-12-01 2002-06-14 Toshiba Corp 車載対応型携帯端末装置
US7356351B1 (en) * 2000-12-22 2008-04-08 Durham Logistics, Llc Method and apparatus for disabling the RF functionality of a multi-function wireless communication device while maintaining local functionality
US20020123325A1 (en) * 2001-03-01 2002-09-05 Cooper Gerald M. Method and apparatus for increasing the security of wireless data services
US7996324B2 (en) * 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US20060237528A1 (en) * 2001-07-10 2006-10-26 Fred Bishop Systems and methods for non-traditional payment
US6774796B2 (en) 2001-08-01 2004-08-10 Motorola, Inc. Master authenticator
JP4655439B2 (ja) * 2001-09-13 2011-03-23 ソニー株式会社 情報処理装置および方法、並びにプログラム
US20030069048A1 (en) * 2001-10-10 2003-04-10 Jui-Yu Liu Mobile phone receiver/transmitter and radio earphone receiver/transmitter
US6837427B2 (en) * 2001-11-21 2005-01-04 Goliath Solutions, Llc. Advertising compliance monitoring system
US7215976B2 (en) 2001-11-30 2007-05-08 Symbol Technologies, Inc. RFID device, system and method of operation including a hybrid backscatter-based RFID tag protocol compatible with RFID, bluetooth and/or IEEE 802.11x infrastructure
US6732919B2 (en) * 2002-02-19 2004-05-11 Hewlett-Packard Development Company, L.P. System and method for using a multiple-use credit card
US20030158785A1 (en) * 2002-02-21 2003-08-21 Erca Christopher J. System and method for distributing information to anonymous requestors
CA2477045A1 (fr) * 2002-02-22 2003-09-04 Jafa Technologies, Inc. Transmission de donnees en temps reel par identification radiofrequence
US6892052B2 (en) * 2002-03-26 2005-05-10 Nokia Corporation Radio frequency identification (RF-ID) based discovery for short range radio communication
GB0213724D0 (en) * 2002-06-14 2002-07-24 Turner Christopher G G Electronic identification system
KR20050013233A (ko) * 2002-06-26 2005-02-03 노키아 코포레이션 블루투스 rf 기반 rf 태그 판독/기록기
JP3672895B2 (ja) * 2002-07-04 2005-07-20 エル・エス・アイ ジャパン株式会社 複数idのマルチリード方法
US20040127256A1 (en) * 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
JP3975851B2 (ja) * 2002-07-26 2007-09-12 松下電器産業株式会社 携帯端末装置
US7019617B2 (en) * 2002-10-02 2006-03-28 Battelle Memorial Institute Radio frequency identification devices, backscatter communication device wake-up methods, communication device wake-up methods and a radio frequency identification device wake-up method
US7564340B2 (en) * 2002-10-09 2009-07-21 Inside Contactless RFID-UHF integrated circuit
US7657282B2 (en) * 2002-10-23 2010-02-02 Hitachi, Ltd. Multimode wireless communication apparatus and high frequency integrated circuit therefor
US7274909B2 (en) * 2002-10-31 2007-09-25 Nokia Corporation Method and system for selecting data items for service requests
US20040093274A1 (en) * 2002-11-08 2004-05-13 Marko Vanska Method and apparatus for making daily shopping easier
JP4272006B2 (ja) * 2002-12-10 2009-06-03 株式会社エヌ・ティ・ティ・ドコモ 移動通信端末、サーバ、通信システム、通信制御方法及び通信制御プログラム
US8321346B2 (en) * 2002-12-19 2012-11-27 International Business Machines Corporation Automated teller machine for use with computing devices
US6970092B2 (en) * 2003-04-15 2005-11-29 Koninklijke Philips Electronics,N.V. Short range communication system
US7110792B2 (en) * 2003-05-19 2006-09-19 Einar Rosenberg Apparatus and method for increased security of wireless transactions
US20040248616A1 (en) * 2003-06-05 2004-12-09 Pecen Mark Edward Method for enabling receipt of a packet-switched page by a mobile station
US8127984B2 (en) * 2003-06-13 2012-03-06 Varia Holdings Llc Emulated radio frequency identification
US7446646B2 (en) * 2003-06-30 2008-11-04 Nokia Corporation System and method for supporting multiple reader-tag configurations using multi-mode radio frequency tag
US20040111360A1 (en) * 2003-07-14 2004-06-10 David Albanese System and method for personal and business information exchange
US20050014468A1 (en) 2003-07-18 2005-01-20 Juha Salokannel Scalable bluetooth multi-mode radio module
CN100530226C (zh) * 2003-07-22 2009-08-19 诺基亚公司 用于带有应答器功能性的射频识别应答器的阅读器设备
KR20050040451A (ko) * 2003-10-28 2005-05-03 삼성전자주식회사 무선주파수 식별 기능을 가지는 이동통신 단말기 및 그이동통신 단말기에서의 무선주파수 식별 프로그래밍 방법
GB2406023B (en) * 2003-10-29 2005-08-10 Innovision Res & Tech Plc RFID apparatus
US20050101314A1 (en) * 2003-11-10 2005-05-12 Uri Levi Method and system for wireless group communications
US7597250B2 (en) * 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
KR100566260B1 (ko) * 2003-11-27 2006-03-29 삼성전자주식회사 무선주파수 식별 태그와 스마트 카드가 결합된 이동단말기및 그 이동단말기에서의 무선 식별 방법
KR100605172B1 (ko) * 2003-12-15 2006-07-28 삼성전자주식회사 무선인식 기능을 가진 휴대용 단말장치와 휴대용단말장치의 사용방법
US7471199B2 (en) * 2004-01-09 2008-12-30 Intermec Ip Corp. Mobile key using read/write RFID tag
US7167078B2 (en) * 2004-02-19 2007-01-23 Pourchot Shawn C Electric, telephone or network access control system and method
US20070197261A1 (en) * 2004-03-19 2007-08-23 Humbel Roger M Mobile Telephone All In One Remote Key Or Software Regulating Card For Radio Bicycle Locks, Cars, Houses, And Rfid Tags, With Authorisation And Payment Function
JP4191088B2 (ja) * 2004-05-14 2008-12-03 株式会社デンソー 電子装置
US7510117B2 (en) * 2004-06-04 2009-03-31 Impinj Inc Decoding with memory in RFID system
JP4432628B2 (ja) * 2004-06-07 2010-03-17 株式会社デンソー 車両遠隔監視システム、車両情報通信装置、通信端末、及び操作機
US7439858B2 (en) * 2004-06-22 2008-10-21 Paxar Americas, Inc. RFID printer and antennas
US20060003772A1 (en) * 2004-07-01 2006-01-05 Samsung Electronics Co., Ltd. Method and system for establishing a voice call for a hybrid mobile station operating in a data mode
ATE552708T1 (de) * 2004-07-16 2012-04-15 Bridgeport Networks Präsenzdetektion und weiterreichung für die zellulare und internet-protokoll-telefonie
GB0416922D0 (en) * 2004-07-29 2004-09-01 Innovision Res & Tech Plc Multi-tag emulator
US20060022802A1 (en) * 2004-07-30 2006-02-02 Raj Bridgelall Radio frequency identification-based power management system and method for wireless communication devices
US7375616B2 (en) * 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
WO2006040202A1 (fr) * 2004-10-13 2006-04-20 Siemens Aktiengesellschaft Terminal de telecommunication mobile a fonction rfid et procede associe
US7324476B2 (en) * 2004-11-04 2008-01-29 International Business Machines Corporation Establishing user accounts for RFID-based telecommunications routing
TWI281132B (en) * 2004-11-23 2007-05-11 Ind Tech Res Inst System device applying RFID system to mobile phone for door access control and safety report
US7669766B2 (en) * 2005-03-23 2010-03-02 Homayoun Ahmadi Multiple technology router for radio frequency identification (RFID) and barcode
US7283044B2 (en) * 2005-03-29 2007-10-16 Symbol Technologies, Inc. Method and apparatus for a privacy enabling radio frequency identification (RFID) reader
US7720438B2 (en) * 2005-03-30 2010-05-18 Nokia Corporation Reducing power consumption of a short-range wireless communication reader associated with a mobile terminal
US7907055B2 (en) * 2005-04-07 2011-03-15 Virtual Extension Ltd. Synchronized relayed transmissions in RFID networks
US7570164B2 (en) * 2005-12-30 2009-08-04 Skyetek, Inc. System and method for implementing virtual RFID tags
US20060238297A1 (en) 2005-04-26 2006-10-26 Lear Corporation System and method for integrated garage door opener and vehicle entry using multi-frequency transmitter
JP4571010B2 (ja) * 2005-05-16 2010-10-27 富士通株式会社 携帯電話機を節電できるip電話システム、情報処理端末および携帯電話機
US20060267733A1 (en) * 2005-05-27 2006-11-30 Psc Scanning, Inc. Apparatus and methods for saving power in RFID readers
US9088665B2 (en) * 2005-06-28 2015-07-21 Avaya Inc. Context awareness for a mobile communication device
WO2007012031A2 (fr) 2005-07-19 2007-01-25 Precision Dynamics Corporation Etiquette d'identification par radio-frequence semi-active et procedes associes
EP1907976B1 (fr) * 2005-07-25 2017-03-15 Nokia Technologies Oy Procédé et dispositif d'exploitation d'un dispositif de communication multifonctionnel à champ proche supportant plusieurs formats de données
US7280810B2 (en) * 2005-08-03 2007-10-09 Kamilo Feher Multimode communication system
KR100677481B1 (ko) * 2005-08-04 2007-02-02 엘지전자 주식회사 Rfid 기능을 내장한 이동 단말기의 안테나 공유 장치및 방법
US8967476B2 (en) * 2005-09-09 2015-03-03 Assa Abloy Ab Synchronization techniques in multi-technology/multi-frequency RFID reader arrays
KR100694378B1 (ko) * 2005-09-22 2007-03-12 주식회사 팬택 Rfid 리더를 포함한 이동 통신 단말기 및 그 송수신방법
JP4665687B2 (ja) * 2005-09-26 2011-04-06 パナソニック株式会社 通信装置
BRPI0520544A2 (pt) * 2005-11-24 2009-05-12 Nokia Corp metodologia , módulo, terminal e sistema que permitem operação programada de um subsistema de identificação por radiofreqüência (rfdi) e um subsistema de comunicação sem fio
US7933577B2 (en) * 2005-11-29 2011-04-26 Electronics And Telecommunications Research Institute Method and apparatus for sharing portable terminal in CDMA system and mobile RFID system
US7503504B2 (en) * 2005-12-15 2009-03-17 Intel Corporation Transaction card supporting multiple transaction types
DE602005023794D1 (de) * 2005-12-30 2010-11-04 Nokia Corp Verfahren und einrichtung zum emulieren mehrerer rfid-etiketten mit einer einzigen mobilen elektronischen einrichtung
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
KR100746875B1 (ko) * 2006-01-13 2007-08-07 삼성전자주식회사 듀얼모드 단말기의 동작모드 전환 방법 및 그 장치
SG171610A1 (en) * 2006-04-24 2011-06-29 Nokia Corp Fi System and method for manage and control near field communication for a mobile multifunctional device when the device is uncharged or only partially charged
US7562813B2 (en) * 2006-05-10 2009-07-21 First Data Corporation System and method for activating telephone-based payment instrument
KR100889562B1 (ko) * 2006-05-10 2009-03-23 한국전자통신연구원 모바일 rfid 기능을 갖는 이동통신 단말을 위한 전력증폭기 공유 시스템
DE602007008313D1 (de) * 2006-05-10 2010-09-23 Inside Contactless Verfahren zur Weiterleitung von aus- und eingehenden Daten in ein NFC-Chipset
US20070286171A1 (en) * 2006-05-23 2007-12-13 Huapeng Guan Multi-mode voice instant messaging internet phone (VIMIP) handset device
EP3023894B1 (fr) * 2006-05-25 2017-11-22 CellTrust Corporation Procédé de gestion d'informations mobiles sécurisées
US7775442B2 (en) * 2006-07-12 2010-08-17 Nokia Corporation Method for accessing after-operation information of secure element applications
US8469277B2 (en) * 2006-07-28 2013-06-25 Mastercard International Incorporated Methods, systems and computer program products for wireless payment transactions
US7731089B2 (en) 2006-08-08 2010-06-08 International Business Machines Corporation Interactive physical mail content management
TW200812349A (en) * 2006-08-29 2008-03-01 Inventec Appliances Corp Method for controlling carry-on communication apparatus
US20080068130A1 (en) * 2006-08-31 2008-03-20 Symbol Technologies, Inc. Methods and apparatus for location-dependent disabling of mobile devices
US8374225B2 (en) * 2006-12-19 2013-02-12 Broadcom Corporation Voice/data/RF integrated circuit
US7277809B1 (en) 2006-09-12 2007-10-02 International Business Machines Corporation Radio frequency identification tag based speedometer calibration
WO2008033970A2 (fr) * 2006-09-14 2008-03-20 Sloan Kettering Institute For Cancer Research Association automatisée de dispositifs de soins dispensés à un patient
US11018724B2 (en) * 2006-09-24 2021-05-25 Rfcyber Corp. Method and apparatus for emulating multiple cards in mobile devices
US7802719B2 (en) * 2006-09-29 2010-09-28 Sony Ericsson Mobile Communications Ab System and method for presenting multiple transaction options in a portable device
US7952464B2 (en) * 2006-10-05 2011-05-31 Intermec Ip Corp. Configurable RFID tag with protocol and band selection
US7979026B2 (en) * 2006-12-19 2011-07-12 Broadcom Corporation System and method for using a single antenna for active and passive radio functions
US20080143487A1 (en) * 2006-12-19 2008-06-19 Broadcom Corporation System and method for enabling interrupts for rfid tags
US20080171579A1 (en) 2007-01-16 2008-07-17 Grubek David A Cellular phone with signal learning capability
FR2914800B1 (fr) * 2007-04-04 2010-09-17 Jacek Kowalski Module nfc, notamment pour telephone mobile
WO2008127993A1 (fr) * 2007-04-13 2008-10-23 Thingmagic, Llc Communications de fréquence radio à mode multiple
SI22597A (sl) * 2007-07-24 2009-02-28 Vinko Kunc Radiofrekvenčni identifikacijski sistem, predviden za nadzor nad dostopom
EP2206393A2 (fr) 2007-09-24 2010-07-14 Savi Technology, Inc. Procédé et appareil pour tracer et surveiller des conteneurs
US8762211B2 (en) * 2007-10-03 2014-06-24 Mastercard International Incorporated System for personalized payments via mobile devices
CN101868954A (zh) * 2007-11-21 2010-10-20 Nxp股份有限公司 使用音频换能器进行近场通信的设备和方法
US20090221232A1 (en) * 2008-02-29 2009-09-03 Estevez Leonardo W Portable Telephone With Unitary Transceiver Having Cellular and RFID Functionality
US8036137B2 (en) 2008-11-25 2011-10-11 General Dynamics C4 Systems, Inc. Methods and apparatus for supporting a half-duplex mode of operation for user equipment communications in a radio communication system
US8706628B2 (en) * 2009-02-25 2014-04-22 Mastercard International Incorporated Automated opening of electronic wallet function in mobile device
CN103152080B (zh) * 2009-02-26 2015-12-23 中兴通讯股份有限公司 支持增强型近场通信的终端及其处理方法
CN101841614A (zh) * 2009-03-17 2010-09-22 深圳富泰宏精密工业有限公司 电话传真信息管理系统及方法
US8618913B1 (en) * 2009-10-19 2013-12-31 Emc Corporation Radio frequency identification enabled mobile device
US8393546B1 (en) * 2009-10-25 2013-03-12 Dynamics Inc. Games, prizes, and entertainment for powered cards and devices
CN102918550B (zh) * 2010-05-17 2016-08-10 Zih公司 双应答器射频识别
FR2969341B1 (fr) * 2010-12-20 2013-01-18 Proton World Int Nv Gestion de canaux de communication dans un dispositif de telecommunication couple a un circuit nfc
US20120284194A1 (en) * 2011-05-03 2012-11-08 Microsoft Corporation Secure card-based transactions using mobile phones or other mobile devices
KR101878671B1 (ko) * 2012-02-06 2018-07-16 엘지전자 주식회사 이동 단말기 및 그것을 이용한 데이터 통신방법
US8803666B2 (en) * 2012-07-10 2014-08-12 Honeywell International Inc. Universal access device
EP2893736B1 (fr) * 2012-09-10 2021-05-19 Assa Abloy Ab Procédé, appareil et système pour fournir et utiliser une étiquette de confiance
US20140145823A1 (en) * 2012-11-27 2014-05-29 Assa Abloy Ab Access control system
WO2014085617A1 (fr) * 2012-11-27 2014-06-05 Geist Wyatt D Procédé et appareil pour fournir un service de péage et dispositif de péage flexible
EP2945298B1 (fr) * 2013-03-18 2017-05-10 Huawei Device Co., Ltd. Procédé et appareil de communication pour un dispositif nfc et dispositif nfc
US10956896B2 (en) * 2013-11-27 2021-03-23 Geotoll, Inc. Method and apparatus for providing a toll service and flexible toll device
US20150279174A1 (en) * 2014-03-31 2015-10-01 Elwha LLC, a limited liability company of the State of Delaware Quantified-Self and Fabricator Machines and Circuits Reflexively Related to Big-Data Analytics User Interface Systems, Machines and Circuits
US10131531B1 (en) * 2014-05-12 2018-11-20 United Services Automobile Association (Usaa) System and method for managing a fuel dispensing account
DE102014211686B4 (de) * 2014-06-18 2018-09-27 Siemens Healthcare Gmbh Verfahren zum Betrieb einer Magnetresonanzanlage und Magnetresonanzanlage hierfür
US20160098673A1 (en) * 2014-10-07 2016-04-07 Air Liquide Advanced Technologies U.S. Llc Rfid tag cylinder inventory control system
US10499250B2 (en) * 2017-06-22 2019-12-03 William Turner RF client for implementing a hyper distribution communications protocol and maintaining a decentralized, distributed database among radio nodes
WO2019048064A1 (fr) * 2017-09-11 2019-03-14 Continental Automotive Gmbh Procédé de régulation de puissance d'un système à radiofréquences
CN110457965B (zh) * 2018-05-07 2024-04-26 华为技术有限公司 一种射频卡功能调用方法及装置
US11348399B1 (en) * 2018-05-10 2022-05-31 David J Sanso MEDsafe medication dispensing and monitoring system
JP7132865B2 (ja) * 2019-02-14 2022-09-07 サトーホールディングス株式会社 プリンタ、プリンタの制御方法及びプログラム
US20220167931A1 (en) * 2020-12-02 2022-06-02 Peter Weisz Wearable detection & treating device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5473318A (en) * 1992-01-10 1995-12-05 Active Control Technology Inc. Secure remote control system with receiver controlled to add and delete identity codes
US6421347B1 (en) * 1996-10-15 2002-07-16 Motorola, Inc. Capability addressable network and method therefor
US6476708B1 (en) * 1998-03-20 2002-11-05 Hid Corporation Detection of an RFID device by an RF reader unit operating in a reduced power state

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9405947B2 (en) 2003-06-13 2016-08-02 Varia Holdings Llc Emulated radio frequency identification
WO2006010943A1 (fr) * 2004-07-29 2006-02-02 Innovision Research & Technology Plc Emulateur multi-etiquettes
US9301337B2 (en) 2005-04-11 2016-03-29 Broadcom Europe Limited Near field communication (NFC) device as an initiator to high data rate communication
WO2006109032A1 (fr) * 2005-04-11 2006-10-19 Innovision Research & Technology Plc Appareil de communications
GB2442360A (en) * 2005-04-11 2008-04-02 Innovision Res & Tech Plc Communications apparatus
GB2442360B (en) * 2005-04-11 2010-04-07 Innovision Res & Tech Plc communications apparatus
EP3393052A1 (fr) * 2005-04-11 2018-10-24 Avago Technologies General IP (Singapore) Pte. Ltd. Appareil de communications
WO2007020519A1 (fr) * 2005-08-15 2007-02-22 Sirit Technologies Inc. Procede, systeme et support lisible sur ordinateur destines a un dispositif d'identification de frequence radio
WO2007077471A1 (fr) 2005-12-30 2007-07-12 Nokia Corporation Procede et dispositif d'emulation de multiples etiquettes rfid dans un dispositif electronique mobile unique
CN101326735B (zh) * 2005-12-30 2010-12-29 诺基亚公司 用于在单个移动电子设备内仿真多个rfid标签的方法和设备
US8410908B2 (en) 2005-12-30 2013-04-02 Nokia Corporation Method and device for emulating multiple RFID tags within a single mobile electronic device
JP2012039868A (ja) * 2006-04-24 2012-02-23 Nokia Corp 装置が充電されていない又は一部のみ充電されているときのモバイル多機能装置における近距離無線通信を管理及び制御するためのシステム及び方法
WO2008039560A1 (fr) * 2006-09-29 2008-04-03 Sony Ericsson Mobile Communications Ab Dispositif de communication utilisé pour envoyer des données de diagnostique via une interface à faible portée
US9405319B2 (en) 2011-12-16 2016-08-02 Nokia Technologies Oy Casing
WO2013088406A3 (fr) * 2011-12-16 2013-10-24 Nokia Corporation Boîtier
EP2696309A3 (fr) * 2012-07-10 2015-12-23 Honeywell International Inc. Dispositif d'accès universel
CN103544508A (zh) * 2012-07-10 2014-01-29 霍尼韦尔国际公司 通用访问装置
CN103544508B (zh) * 2012-07-10 2018-04-03 霍尼韦尔国际公司 通用访问装置
EP2696309B1 (fr) 2012-07-10 2018-07-11 Honeywell International Inc. Dispositif d'accès universel
CN108460309A (zh) * 2012-07-10 2018-08-28 霍尼韦尔国际公司 通用访问装置

Also Published As

Publication number Publication date
US20060118622A1 (en) 2006-06-08
US20140162721A1 (en) 2014-06-12
US20120133483A1 (en) 2012-05-31
US9405947B2 (en) 2016-08-02
US20130207777A1 (en) 2013-08-15
WO2004114239A3 (fr) 2005-05-06
US8127984B2 (en) 2012-03-06
US8381974B2 (en) 2013-02-26
US20140167914A1 (en) 2014-06-19
US20200097689A1 (en) 2020-03-26

Similar Documents

Publication Publication Date Title
US20200097689A1 (en) Emulated radio frequency identification
KR101389208B1 (ko) 전자 장치에서 데이터 통신
US10546164B2 (en) Detector logic and radio identification device and method for enhancing terminal operations
US8965281B2 (en) Mobile device with near field communication module and secure chip
EP1757125B1 (fr) Traitement selectif d'applications automatique d'informations obtenus par des liaisons de transmission des donnees sans fil
EP2412150B1 (fr) Procédés, systèmes et appareils de sélection d'une application en mode hors tension
US20070099679A1 (en) Wireless near field communication control using device state or orientation
US20070235539A1 (en) Mobile device with near field communication module and secure chip
US20060199533A1 (en) Method and system for tactile confirmation of service bookmarks
KR20080025145A (ko) 태그 다중화
US20080252416A1 (en) Electronic Device
EP1783658B1 (fr) Appareil et procédé de modification de données d'étiquette RFID dans un terminal portable
Falke et al. Mobile services for near field communication
EP2351326B1 (fr) Étiquette de communication lisible par machine virtuelle
KR20140016505A (ko) Nfc를 이용한 기프트 카드
CN106452511A (zh) 基于近场通讯技术的自助游讲解系统及实现方法
US20070291703A1 (en) Method and Mobile Terminal Arrangement for Fast Switching Between Multiple Peripherals
Monteiro Mobile Applications Approaches Using Near Field Communication Support

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref document number: 2006118622

Country of ref document: US

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 10560262

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 10560262

Country of ref document: US

122 Ep: pct application non-entry in european phase